Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/cilium/cilium: GHSA-24m5-r6hv-ccgp #2079

Closed
GoVulnBot opened this issue Sep 27, 2023 · 4 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-24m5-r6hv-ccgp, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/cilium/cilium 1.13.7 >= 1.13.0, < 1.13.7

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/cilium/cilium
      versions:
        - introduced: 1.13.0
          fixed: 1.13.7
      vulnerable_at: 1.13.6
      packages:
        - package: github.com/cilium/cilium
    - module: github.com/cilium/cilium
      versions:
        - fixed: 1.12.14
      vulnerable_at: 1.12.13
      packages:
        - package: github.com/cilium/cilium
    - module: github.com/cilium/cilium
      versions:
        - introduced: 1.14.0
          fixed: 1.14.2
      vulnerable_at: 1.14.1
      packages:
        - package: github.com/cilium/cilium
summary: Specific Cilium configurations vulnerable to DoS via Kubernetes annotations
description: |-
    ### Impact

    In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating
    workloads with

    - `policy.cilium.io/proxy-visibility` annotations (in Cilium >= v1.13)
    - `io.cilium.proxy-visibility` annotations (in Cilium <= v1.12)

    causes the Cilium agent to segfault on the node to which the workload is
    assigned.

    Existing traffic on the affected node will continue to flow, but the Cilium
    agent on the node will not able to process changes to workloads running on the
    node. This will also prevent workloads from being able to start on the affected
    node. The denial of service will be limited to the node on which the workload is
    scheduled, however an attacker may be able to schedule workloads on the node of
    their choosing, which could lead to targeted attacks.

    ### Patches

    [Pull request with fix](https://github.com/cilium/cilium/pull/27597)

    This issue affects:

    Cilium <= v1.14.1 Cilium <= v1.13.6 Cilium <= v1.12.13

    This issue has been resolved in:

    Cilium v1.14.2 Cilium v1.13.7 Cilium v1.12.14

    ### Workarounds

    Users can avoid this denial of service attack by enabling the Layer 7 proxy.

    ### For more information If you have any questions or comments about this
    advisory, please reach out on
    [Slack](https://docs.cilium.io/en/latest/community/community/#slack).

    As usual, if you think you found a related vulnerability, we strongly encourage
    you to report security vulnerabilities to our private security mailing list:
    [security@cilium.io](mailto:security@cilium.io) - first, before disclosing them
    in any public forums. This is a private mailing list where only members of the
    Cilium internal security team are subscribed to, and is treated as top priority.
cves:
    - CVE-2023-41332
ghsas:
    - GHSA-24m5-r6hv-ccgp
references:
    - advisory: https://github.com/cilium/cilium/security/advisories/GHSA-24m5-r6hv-ccgp
    - fix: https://github.com/cilium/cilium/pull/27597
    - advisory: https://github.com/advisories/GHSA-24m5-r6hv-ccgp

@jba jba self-assigned this Oct 2, 2023
@jba
Copy link
Contributor

jba commented Oct 2, 2023

Vulnerability in tool.

@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Oct 2, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/531705 mentions this issue: data/excluded: batch add 18 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592763 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606791 mentions this issue: data/reports: unexclude 20 reports (11)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-2051.yaml
  - data/reports/GO-2023-2053.yaml
  - data/reports/GO-2023-2055.yaml
  - data/reports/GO-2023-2063.yaml
  - data/reports/GO-2023-2065.yaml
  - data/reports/GO-2023-2066.yaml
  - data/reports/GO-2023-2067.yaml
  - data/reports/GO-2023-2068.yaml
  - data/reports/GO-2023-2069.yaml
  - data/reports/GO-2023-2070.yaml
  - data/reports/GO-2023-2071.yaml
  - data/reports/GO-2023-2072.yaml
  - data/reports/GO-2023-2073.yaml
  - data/reports/GO-2023-2075.yaml
  - data/reports/GO-2023-2078.yaml
  - data/reports/GO-2023-2079.yaml
  - data/reports/GO-2023-2080.yaml
  - data/reports/GO-2023-2084.yaml
  - data/reports/GO-2023-2085.yaml
  - data/reports/GO-2023-2088.yaml

Updates #2051
Updates #2053
Updates #2055
Updates #2063
Updates #2065
Updates #2066
Updates #2067
Updates #2068
Updates #2069
Updates #2070
Updates #2071
Updates #2072
Updates #2073
Updates #2075
Updates #2078
Updates #2079
Updates #2080
Updates #2084
Updates #2085
Updates #2088

Change-Id: I0103dfe39411ae2cf3d74933349260db7dc3496b
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606791
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants